CentOS 8 : grafana (CESA-2021:4226)

high Nessus Plugin ID 155338

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the CESA-2021:4226 advisory.

- grafana: snapshot feature allow an unauthenticated remote attacker to trigger a DoS via a remote API call (CVE-2021-27358)

- golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)

- golang: net: lookup functions may return invalid host names (CVE-2021-33195)

- golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)

- golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected grafana package.

See Also

https://access.redhat.com/errata/RHSA-2021:4226

Plugin Details

Severity: High

ID: 155338

File Name: centos8_RHSA-2021-4226.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/13/2021

Updated: 11/23/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-33195

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:grafana

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2021

Vulnerability Publication Date: 1/26/2021

Reference Information

CVE: CVE-2021-27358, CVE-2021-3114, CVE-2021-33195, CVE-2021-33197, CVE-2021-34558

IAVB: 2021-B-0047-S

RHSA: 2021:4226